JP6924848B2 - 鍵生成方法、ユーザ機器、装置、コンピュータ可読記憶媒体、および通信システム - Google Patents

鍵生成方法、ユーザ機器、装置、コンピュータ可読記憶媒体、および通信システム Download PDF

Info

Publication number
JP6924848B2
JP6924848B2 JP2019560249A JP2019560249A JP6924848B2 JP 6924848 B2 JP6924848 B2 JP 6924848B2 JP 2019560249 A JP2019560249 A JP 2019560249A JP 2019560249 A JP2019560249 A JP 2019560249A JP 6924848 B2 JP6924848 B2 JP 6924848B2
Authority
JP
Japan
Prior art keywords
key
anchor
identifier
ausf
emsk
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
JP2019560249A
Other languages
English (en)
Japanese (ja)
Other versions
JP2020519157A (ja
Inventor
▲栄▼ ▲呉▼
▲栄▼ ▲呉▼
博 ▲張▼
博 ▲張▼
露 甘
露 甘
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of JP2020519157A publication Critical patent/JP2020519157A/ja
Application granted granted Critical
Publication of JP6924848B2 publication Critical patent/JP6924848B2/ja
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0433Key management protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/11Allocation or use of connection identifiers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/20Manipulation of established connections
    • H04W76/25Maintenance of established connections
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/02Processing of mobility data, e.g. registration information at HLR [Home Location Register] or VLR [Visitor Location Register]; Transfer of mobility data, e.g. between HLR, VLR or external networks
    • H04W8/08Mobility data transfer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W80/00Wireless network protocols or protocol adaptations to wireless operation
    • H04W80/08Upper layer protocols
    • H04W80/10Upper layer protocols adapted for application session management, e.g. SIP [Session Initiation Protocol]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/02Terminal devices
    • H04W88/022Selective call receivers
    • H04W88/023Selective call receivers with message or information receiving capability

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
JP2019560249A 2017-05-05 2018-04-25 鍵生成方法、ユーザ機器、装置、コンピュータ可読記憶媒体、および通信システム Active JP6924848B2 (ja)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
CN201710313519.9 2017-05-05
CN201710313519 2017-05-05
CN201710908017.0A CN108809635A (zh) 2017-05-05 2017-09-29 锚密钥生成方法、设备以及系统
CN201710908017.0 2017-09-29
PCT/CN2018/084416 WO2018201946A1 (zh) 2017-05-05 2018-04-25 锚密钥生成方法、设备以及系统

Publications (2)

Publication Number Publication Date
JP2020519157A JP2020519157A (ja) 2020-06-25
JP6924848B2 true JP6924848B2 (ja) 2021-08-25

Family

ID=64094528

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2019560249A Active JP6924848B2 (ja) 2017-05-05 2018-04-25 鍵生成方法、ユーザ機器、装置、コンピュータ可読記憶媒体、および通信システム

Country Status (7)

Country Link
US (3) US11012855B2 (pt)
EP (2) EP3531732B1 (pt)
JP (1) JP6924848B2 (pt)
KR (1) KR102245688B1 (pt)
CN (4) CN108809635A (pt)
BR (1) BR112019022792B1 (pt)
WO (1) WO2018201946A1 (pt)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019020193A1 (en) * 2017-07-28 2019-01-31 Telefonaktiebolaget Lm Ericsson (Publ) METHODS OF PROVIDING NON-3GPP ACCESS USING ACCESS NETWORK KEYS AND RELATED WIRELESS TERMINALS AND NETWORK NODES
US11962999B2 (en) * 2018-11-02 2024-04-16 Nec Corporation Method, UE, and network for providing KDF negotiation
CN111404666A (zh) * 2019-01-02 2020-07-10 中国移动通信有限公司研究院 一种密钥生成方法、终端设备及网络设备
EP3684088A1 (en) * 2019-01-18 2020-07-22 Thales Dis France SA A method for authentication a secure element cooperating with a mobile equipment within a terminal in a telecommunication network
WO2020208294A1 (en) * 2019-04-11 2020-10-15 Nokia Technologies Oy Establishing secure communication paths to multipath connection server with initial connection over public network
CN114342472A (zh) * 2019-06-17 2022-04-12 瑞典爱立信有限公司 对amf重新分配时的注册请求中的nas容器的处理
CN110830985B (zh) * 2019-11-11 2022-04-29 重庆邮电大学 一种基于信任机制的5g轻量级终端接入认证方法
CN113162758B (zh) * 2020-01-23 2023-09-19 中国移动通信有限公司研究院 一种密钥生成方法及设备
BR112022015769A2 (pt) * 2020-02-21 2023-03-14 Ericsson Telefon Ab L M Métodos realizados por uma função de âncora, por um servidor de gerenciamento de chaves, por uma função de aplicativo, por uma função de servidor de autenticação e por uma função de gerenciamento de dados unificado, funções de gerenciamento de chave, de aplicativo, de servidor de autenticação e de gerenciamento de dados unificado, meio legível por computador não transitório, e, produto de programa de computador
CN113873492B (zh) * 2020-06-15 2022-12-30 华为技术有限公司 一种通信方法以及相关装置
EP4207846A4 (en) * 2020-09-30 2023-10-11 Huawei Technologies Co., Ltd. KEY DERIVATION METHOD AND APPARATUS, AND SYSTEM
CN112738799A (zh) * 2020-12-29 2021-04-30 中盈优创资讯科技有限公司 一种基于策略的数据安全传输的实现方法

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7908484B2 (en) * 2003-08-22 2011-03-15 Nokia Corporation Method of protecting digest authentication and key agreement (AKA) against man-in-the-middle (MITM) attack
WO2008038949A1 (en) * 2006-09-28 2008-04-03 Samsung Electronics Co., Ltd. A system and method of providing user equipment initiated and assisted backward handover in heterogeneous wireless networks
JP4390842B1 (ja) 2008-08-15 2009-12-24 株式会社エヌ・ティ・ティ・ドコモ 移動通信方法、無線基地局及び移動局
CN101771990B (zh) * 2008-12-31 2013-03-20 华为技术有限公司 一种密钥获取方法、设备和系统
CN101540981B (zh) * 2009-04-30 2014-03-12 中兴通讯股份有限公司 一种在紧急呼叫中进行安全能力协商的方法及系统
CN101742498A (zh) * 2009-12-18 2010-06-16 中兴通讯股份有限公司 空口密钥的管理方法和系统
US20110312299A1 (en) * 2010-06-18 2011-12-22 Qualcomm Incorporated Methods and apparatuses facilitating synchronization of security configurations
US20120108206A1 (en) 2010-10-28 2012-05-03 Haggerty David T Methods and apparatus for access control client assisted roaming
CN102572819B (zh) 2010-12-22 2015-05-13 华为技术有限公司 一种密钥生成方法、装置及系统
CN102625300B (zh) * 2011-01-28 2015-07-08 华为技术有限公司 密钥生成方法和设备
CN103781069B (zh) * 2012-10-19 2017-02-22 华为技术有限公司 一种双向认证的方法、设备及系统
CN103856288B (zh) 2012-12-04 2017-06-06 北汽福田汽车股份有限公司 用于汽车的can通讯信号校验与传输方法和系统
CN103607713A (zh) * 2013-10-29 2014-02-26 小米科技有限责任公司 网络接入方法、装置、设备和系统
US10244395B2 (en) * 2014-01-14 2019-03-26 Telefonaktiebolaget Lm Ericsson (Publ) Access control for a wireless network
WO2015169552A1 (en) * 2014-05-05 2015-11-12 Telefonaktiebolaget L M Ericsson (Publ) Protecting wlcp message exchange between twag and ue
JP6715867B2 (ja) * 2015-06-05 2020-07-01 コンヴィーダ ワイヤレス, エルエルシー 統合スモールセルネットワークおよびwifiネットワークのための統一認証
US9706397B2 (en) * 2015-06-05 2017-07-11 Qualcomm Incorporated Flexible configuration and authentication of wireless devices
US9674704B1 (en) * 2015-11-23 2017-06-06 Motorola Mobility Llc Network connectivity switching utilizing an authentication device
CN105554747B (zh) * 2016-01-29 2018-09-04 腾讯科技(深圳)有限公司 无线网络连接方法、装置及系统
US10433163B2 (en) * 2016-09-19 2019-10-01 Qualcomm Incorporated Techniques for deriving security keys for a cellular network based on performance of an extensible authentication protocol (EAP) procedure
CN106790053B (zh) 2016-12-20 2019-08-27 江苏大学 一种can总线中ecu安全通信的方法

Also Published As

Publication number Publication date
WO2018201946A1 (zh) 2018-11-08
JP2020519157A (ja) 2020-06-25
US20220295271A9 (en) 2022-09-15
US20210258780A1 (en) 2021-08-19
BR112019022792A2 (pt) 2020-05-19
BR112019022792B1 (pt) 2021-08-17
CN108810890A (zh) 2018-11-13
KR20200003108A (ko) 2020-01-08
EP3531732A1 (en) 2019-08-28
CN109874139A (zh) 2019-06-11
RU2019139240A3 (pt) 2021-09-07
CN108809635A (zh) 2018-11-13
US11924629B2 (en) 2024-03-05
US20190253889A1 (en) 2019-08-15
EP4203533A1 (en) 2023-06-28
US11012855B2 (en) 2021-05-18
CN110612729B (zh) 2021-12-17
EP3531732A4 (en) 2019-10-30
CN110612729A (zh) 2019-12-24
EP3531732B1 (en) 2023-01-11
KR102245688B1 (ko) 2021-04-27
CN109874139B (zh) 2020-02-07
RU2019139240A (ru) 2021-06-07
CN108810890B (zh) 2019-06-11
US20190297494A1 (en) 2019-09-26
US10966083B2 (en) 2021-03-30

Similar Documents

Publication Publication Date Title
JP6924848B2 (ja) 鍵生成方法、ユーザ機器、装置、コンピュータ可読記憶媒体、および通信システム
CN107079023B (zh) 用于下一代蜂窝网络的用户面安全
US11627458B2 (en) Key derivation algorithm negotiation method and apparatus
US10687213B2 (en) Secure establishment method, system and device of wireless local area network
US20170359719A1 (en) Key generation method, device, and system
JP6904363B2 (ja) システム、基地局、コアネットワークノード、及び方法
US11082843B2 (en) Communication method and communications apparatus
EP2648437B1 (en) Method, apparatus and system for key generation
US20180084417A1 (en) Protecting wlcp message exchange between twag and ue
RU2781250C2 (ru) Способ формирования ключа, пользовательское оборудование, устройство, считываемый компьютером носитель данных и система связи

Legal Events

Date Code Title Description
A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20200106

A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20200106

A977 Report on retrieval

Free format text: JAPANESE INTERMEDIATE CODE: A971007

Effective date: 20210317

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20210323

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20210623

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20210706

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20210802

R150 Certificate of patent or registration of utility model

Ref document number: 6924848

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R150